General

  • Target

    d4b6920e28ddba697f8e2e33f6479d16c9b92fefdc36894e3c594e3f71095e4d

  • Size

    92KB

  • Sample

    200911-99xeqy7lkj

  • MD5

    c652fadd314392b61976fc226e6f6d38

  • SHA1

    38856dcaa805178155f0314a7e0430c66cb094bb

  • SHA256

    d4b6920e28ddba697f8e2e33f6479d16c9b92fefdc36894e3c594e3f71095e4d

  • SHA512

    dd02b5f9d5197ef6e5fa22a0ee67e24e19b5bb8824535786c6165b2e8eed6d558687ee6f63bbbf5ff2c55ff827fa22310b2f2118abb88eb0df603289526f6f19

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\FILES ENCRYPTED.txt

Ransom Note
all your data has been locked us You want to return? Write email trizvani@aol.com or trizvani@tutanota.com
Emails

trizvani@aol.com

trizvani@tutanota.com

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail trizvani@aol.com Write this ID in the title of your message 122E2D9E In case of no answer in 24 hours write us to theese e-mails: trizvani@tutanota.com You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

trizvani@aol.com

trizvani@tutanota.com

Targets

    • Target

      d4b6920e28ddba697f8e2e33f6479d16c9b92fefdc36894e3c594e3f71095e4d

    • Size

      92KB

    • MD5

      c652fadd314392b61976fc226e6f6d38

    • SHA1

      38856dcaa805178155f0314a7e0430c66cb094bb

    • SHA256

      d4b6920e28ddba697f8e2e33f6479d16c9b92fefdc36894e3c594e3f71095e4d

    • SHA512

      dd02b5f9d5197ef6e5fa22a0ee67e24e19b5bb8824535786c6165b2e8eed6d558687ee6f63bbbf5ff2c55ff827fa22310b2f2118abb88eb0df603289526f6f19

    • Dharma

      Dharma is a ransomware that uses security software installation to hide malicious activities.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Drops startup file

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Drops file in System32 directory

    • Modifies service

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Modify Existing Service

1
T1031

Defense Evasion

File Deletion

2
T1107

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

2
T1490

Tasks